SUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:14002-1
Rating:             low
References:         #1121626 #983268 
Cross-References:   CVE-2016-5102 CVE-2019-6128
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for tiff fixes the following issue:

   Security vulnerabilities fixed:

   - CVE-2016-5102: Fixed a buffer overflow in readgifimage() (bsc#983268)
   - CVE-2019-6128: Fixed a memory leak in the TIFFFdOpen function in
     tif_unix.c (bsc#1121626)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-tiff-14002=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-tiff-14002=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-tiff-14002=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-tiff-14002=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libtiff-devel-3.8.2-141.169.31.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      libtiff-devel-32bit-3.8.2-141.169.31.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libtiff3-3.8.2-141.169.31.1
      tiff-3.8.2-141.169.31.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libtiff3-32bit-3.8.2-141.169.31.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libtiff3-x86-3.8.2-141.169.31.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      libtiff3-3.8.2-141.169.31.1
      tiff-3.8.2-141.169.31.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      tiff-debuginfo-3.8.2-141.169.31.1
      tiff-debugsource-3.8.2-141.169.31.1


References:

   https://www.suse.com/security/cve/CVE-2016-5102.html
   https://www.suse.com/security/cve/CVE-2019-6128.html
   https://bugzilla.suse.com/1121626
   https://bugzilla.suse.com/983268

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:14002-1 tiff

April 1, 2019
An update that fixes two vulnerabilities is now available

Summary

This update for tiff fixes the following issue: Security vulnerabilities fixed: - CVE-2016-5102: Fixed a buffer overflow in readgifimage() (bsc#983268) - CVE-2019-6128: Fixed a memory leak in the TIFFFdOpen function in tif_unix.c (bsc#1121626) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-tiff-14002=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-tiff-14002=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-tiff-14002=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-tiff-14002=1 Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): libtiff-devel-3.8.2-141.169.31.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64): libtiff-devel-32bit-3.8.2-141.169.31.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): libtiff3-3.8.2-141.169.31.1 tiff-3.8.2-141.169.31.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libtiff3-32bit-3.8.2-141.169.31.1 - SUSE Linux Enterprise Server 11-SP4 (ia64): libtiff3-x86-3.8.2-141.169.31.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): libtiff3-3.8.2-141.169.31.1 tiff-3.8.2-141.169.31.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): tiff-debuginfo-3.8.2-141.169.31.1 tiff-debugsource-3.8.2-141.169.31.1

References

#1121626 #983268

Cross- CVE-2016-5102 CVE-2019-6128

Affected Products:

SUSE Linux Enterprise Software Development Kit 11-SP4

SUSE Linux Enterprise Server 11-SP4

SUSE Linux Enterprise Point of Sale 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP4

https://www.suse.com/security/cve/CVE-2016-5102.html

https://www.suse.com/security/cve/CVE-2019-6128.html

https://bugzilla.suse.com/1121626

https://bugzilla.suse.com/983268

Severity
Announcement ID: SUSE-SU-2019:14002-1
Rating: low

Related News